GB201204022D0 - Method of and apparatus for protecting user data - Google Patents

Method of and apparatus for protecting user data

Info

Publication number
GB201204022D0
GB201204022D0 GBGB1204022.6A GB201204022A GB201204022D0 GB 201204022 D0 GB201204022 D0 GB 201204022D0 GB 201204022 A GB201204022 A GB 201204022A GB 201204022 D0 GB201204022 D0 GB 201204022D0
Authority
GB
United Kingdom
Prior art keywords
user data
protecting user
protecting
data
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1204022.6A
Other versions
GB2499679B (en
GB2499679A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
APPSLOCK LIMITED
Original Assignee
Recipero Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Recipero Ltd filed Critical Recipero Ltd
Priority to GB1204022.6A priority Critical patent/GB2499679B/en
Publication of GB201204022D0 publication Critical patent/GB201204022D0/en
Publication of GB2499679A publication Critical patent/GB2499679A/en
Application granted granted Critical
Publication of GB2499679B publication Critical patent/GB2499679B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
GB1204022.6A 2012-03-07 2012-03-07 Method of and apparatus for protecting user data Active GB2499679B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1204022.6A GB2499679B (en) 2012-03-07 2012-03-07 Method of and apparatus for protecting user data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1204022.6A GB2499679B (en) 2012-03-07 2012-03-07 Method of and apparatus for protecting user data

Publications (3)

Publication Number Publication Date
GB201204022D0 true GB201204022D0 (en) 2012-04-18
GB2499679A GB2499679A (en) 2013-08-28
GB2499679B GB2499679B (en) 2014-03-12

Family

ID=46003275

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1204022.6A Active GB2499679B (en) 2012-03-07 2012-03-07 Method of and apparatus for protecting user data

Country Status (1)

Country Link
GB (1) GB2499679B (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1950681A4 (en) * 2005-10-13 2012-04-04 Ntt Docomo Inc Mobile terminal, access control management device, and access control management method
JP4854000B2 (en) * 2005-11-02 2012-01-11 株式会社日立ソリューションズ Confidential file protection method

Also Published As

Publication number Publication date
GB2499679B (en) 2014-03-12
GB2499679A (en) 2013-08-28

Similar Documents

Publication Publication Date Title
ZA201500534B (en) Data processing apparatus and data processing method
EP2895963A4 (en) Method and apparatus for improving user experience
EP2862379A4 (en) Method and apparatus for secure application execution
EP2843569A4 (en) Method and apparatus for accessing application
EP2902920A4 (en) Information pushing method and apparatus
SG10201608969PA (en) Oilfield apparatus and methods of use
IL237280B (en) Data processing apparatus and method using secure domain and less secure domain
SG11201404210WA (en) Computational methods and apparatus for meiboqraphy
EP2667296A4 (en) Method and apparatus of data processing
EP2849358A4 (en) Method and apparatus for transmitting data
EP2898451A4 (en) Information obtaining method and apparatus
EP2880774A4 (en) Method and apparatus
GB2509336B (en) Apparatus for hydrocarbon operations and method of use
SG11201406895QA (en) Oilfield apparatus and methods of use
EP2805311A4 (en) Method and apparatus for user recognition
EP2765746A4 (en) Method and apparatus for processing data
EP2705455A4 (en) Determination of apparatus configuration and programming data
EP2898433A4 (en) Method and apparatus for obtaining information
HK1195179A1 (en) Data processing method and apparatus
GB201307835D0 (en) Data processing apparatus and method
EP2853061A4 (en) Method and apparatus for application behavior policies
EP2883185A4 (en) Apparatus and method for protection of stored data
GB2518302B (en) Apparatus and method for protecting devices downhole
EP2908247A4 (en) Method and apparatus for data restoration
EP2839527A4 (en) Apparatus and method

Legal Events

Date Code Title Description
COOA Change in applicant's name or ownership of the application

Owner name: APPSLOCK LIMITED

Free format text: FORMER OWNER: RECIPERO LTD

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20140508 AND 20140514